Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 08:31

General

  • Target

    Pay receipt.xlsx

  • Size

    93KB

  • MD5

    fd13823eeaf53ea02baf46d9960f8bbf

  • SHA1

    2b74906c8ec8c3c7d681f3129503745fce3ff7c8

  • SHA256

    6aa5ab3c4302ceaf8bdaf1937c72693909cddc56d3da6d48b4d4abe03444a61a

  • SHA512

    a0d6789a92b5f37168d8b39c9b509c6f5b681a8d4cb50818532e45fe4dbfc0f672e8afdd650df8d78aa16d85ca4953d81df47c57478a9b971c792438571bb5a3

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

mail.deiomino.icu:45547

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-93Q5F4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Pay receipt.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:944
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Public\regasm_svch.exe
      "C:\Users\Public\regasm_svch.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Public\regasm_svch.exe
        "C:\Users\Public\regasm_svch.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Users\Public\regasm_svch.exe
          C:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\ubsmgalvetuzqaapztnrumzqkdthgt"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1288
        • C:\Users\Public\regasm_svch.exe
          C:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\pxdxz"
          4⤵
          • Executes dropped EXE
          PID:1028
        • C:\Users\Public\regasm_svch.exe
          C:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\pxdxz"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Users\Public\regasm_svch.exe
          C:\Users\Public\regasm_svch.exe /stext "C:\Users\Admin\AppData\Local\Temp\evxeglwxsbmesgotrehtxqtztkciheawp"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          PID:2028
        • C:\Users\Admin\AppData\Roaming\dwn.exe
          "C:\Users\Admin\AppData\Roaming\dwn.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Users\Admin\AppData\Roaming\dwn.exe
            "C:\Users\Admin\AppData\Roaming\dwn.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ubsmgalvetuzqaapztnrumzqkdthgt

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\dwn.exe

    Filesize

    1.2MB

    MD5

    f08c29d94dd46c548efeae606daf321b

    SHA1

    2f49b04ed61a9b1acbacc188c4b53052788d5a1f

    SHA256

    fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad

    SHA512

    95688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab

  • C:\Users\Admin\AppData\Roaming\dwn.exe

    Filesize

    1.2MB

    MD5

    f08c29d94dd46c548efeae606daf321b

    SHA1

    2f49b04ed61a9b1acbacc188c4b53052788d5a1f

    SHA256

    fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad

    SHA512

    95688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab

  • C:\Users\Admin\AppData\Roaming\dwn.exe

    Filesize

    1.2MB

    MD5

    f08c29d94dd46c548efeae606daf321b

    SHA1

    2f49b04ed61a9b1acbacc188c4b53052788d5a1f

    SHA256

    fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad

    SHA512

    95688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • \Users\Admin\AppData\Roaming\dwn.exe

    Filesize

    1.2MB

    MD5

    f08c29d94dd46c548efeae606daf321b

    SHA1

    2f49b04ed61a9b1acbacc188c4b53052788d5a1f

    SHA256

    fd3b39d85a8e90fced113aa61058443535d3f4a9ae6bf96ebd5824b3eedd61ad

    SHA512

    95688ca70f3d2f17adcf5d6cde291169c61665e2f77df819cfc95476295e57a2edf4ebe5074e885f6c16c96114b005b61cda1ea4c2eb4ac885a219e843e0caab

  • \Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • \Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • \Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • \Users\Public\regasm_svch.exe

    Filesize

    1.2MB

    MD5

    e7aec3c0721b775a5483aa1891d13f50

    SHA1

    2e6ec64bd9e99eaa468b769f89fe107efdb1868d

    SHA256

    436cf5e6015bb698449e308b6cb6071e4404eeb29bb830ad28cd1442740f5c29

    SHA512

    67f4ab6801eaaf47892247b72410841412f1d458d5bfc202dce595ba8c57276926f599dc1433f27827ffd6ecc82fb4bd76c791eef6934e1d827e04a7919f7b38

  • memory/664-114-0x0000000000510000-0x0000000000534000-memory.dmp

    Filesize

    144KB

  • memory/664-112-0x00000000012B0000-0x00000000013EA000-memory.dmp

    Filesize

    1.2MB

  • memory/664-121-0x00000000058F0000-0x00000000059C6000-memory.dmp

    Filesize

    856KB

  • memory/664-122-0x0000000005190000-0x000000000522C000-memory.dmp

    Filesize

    624KB

  • memory/864-72-0x0000000001F10000-0x0000000001F1C000-memory.dmp

    Filesize

    48KB

  • memory/864-67-0x0000000000930000-0x0000000000A66000-memory.dmp

    Filesize

    1.2MB

  • memory/864-69-0x00000000003E0000-0x0000000000404000-memory.dmp

    Filesize

    144KB

  • memory/864-73-0x0000000005EF0000-0x0000000005FA8000-memory.dmp

    Filesize

    736KB

  • memory/864-74-0x00000000052D0000-0x000000000534C000-memory.dmp

    Filesize

    496KB

  • memory/864-71-0x0000000004C55000-0x0000000004C66000-memory.dmp

    Filesize

    68KB

  • memory/864-93-0x0000000004C55000-0x0000000004C66000-memory.dmp

    Filesize

    68KB

  • memory/944-55-0x0000000071181000-0x0000000071183000-memory.dmp

    Filesize

    8KB

  • memory/944-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/944-54-0x000000002F1B1000-0x000000002F1B4000-memory.dmp

    Filesize

    12KB

  • memory/944-57-0x000000007216D000-0x0000000072178000-memory.dmp

    Filesize

    44KB

  • memory/944-120-0x000000007216D000-0x0000000072178000-memory.dmp

    Filesize

    44KB

  • memory/944-119-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/944-58-0x00000000753E1000-0x00000000753E3000-memory.dmp

    Filesize

    8KB

  • memory/944-70-0x000000007216D000-0x0000000072178000-memory.dmp

    Filesize

    44KB

  • memory/1288-115-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1288-105-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1512-107-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1644-123-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/1644-124-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/1644-126-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/1644-128-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/1644-135-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/1800-94-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-80-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-75-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-81-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-118-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-82-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-76-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-83-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-92-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-87-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-78-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/1800-85-0x0000000000400000-0x000000000047E000-memory.dmp

    Filesize

    504KB

  • memory/2028-106-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2028-117-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB